NA

CVE-2023-21463

Published: 16/03/2023 Updated: 23/03/2023
CVSS v3 Base Score: 3.3 | Impact Score: 1.4 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

Improper access control vulnerability in MyFiles application prior to versions 12.2.09.0 in Android 11, 13.1.03.501 in Android 12 and 14.1.03.0 in Android 13 allows local malicious user to get sensitive information of secret mode in Samsung Internet application with specific conditions.

Vulnerable Product Search on Vulmon Subscribe to Product

samsung myfiles